Computation Cost Sample Clauses

Computation Cost. The computation cost is shown in Table 3.2. The values in the table are measured in Big-O notation. The proposed scheme has only multiplication in braid groups while the others have both multiplication in G or Gτ (where Gτ comes from e: G × G → Gτ), and also exponentiation. Table 3.1 Communication Cost of Broadcast Encryption Schemes Message Message KeyAgree and PKgen n * n * - Xx, Xx, Xx Xxxx - - - Leave - - - Scheme Operation Message Unicast Xx, Mu, Xxxxxx, Qin, Xxxxxxx- Xxxxxx KeyAgree and PKgen n - n Join - - - Note: * Does not Mention Clearly Table 3.2 Computation Cost of Broadcast Encryption Schemes Scheme Operation Computation KeyAgree and PKgen O(n)E Ma, Xx, Xx Xx, Mu, Xxxxxx, Qin, Xxxxxxx- Xxxxxx Xxxx, Xxxxx, Xxxx Proposed Scheme Join - Leave - KeyAgree and PKgen O(n)M + O(n)Mτ +O(n2)E + O(n)Eτ Join - Leave - KeyAgree and PKgen O(n)E Join O(n+m)E Leave O(n+m)E KeyAgree and PKgen O(n)Mul Join O(m)Mul Leave O(n-m)Mul Note: n: the total number of members in the protocol, m: the number of members who want to join/leave the group, G: element in G, Gτ: element in Gτ , M: multiplication (or division) in G, E: exponentiation in G, Mτ: multiplication (or division) in Gτ, Mul: multiplication in braid groups. CHAPTER 4‌ IDENTITY BASED BROADCAST ENCRYPTION BASED ON BRAID GROUPS This chapter shows the way to apply the concept of the identity based encryption scheme to the proposed scheme in broadcast encryption based on braid groups mentioned in chapter 3 and it is called an identity based broadcast encryption scheme. First of all, an idea of how to apply the concept of braid groups to the identity based encryption is expressed. The reason in applying braid groups to the identity based encryption is to reduce the exponential cost in bilinear pairing operation. This chapter also gives an example in applying braid group to the identity based encryption, then gives an example of identity based broadcast encryption scheme based on braid groups. The proposed scheme is designed to support for a dynamic group, which new users can join the group or existing members can leave the group. The final section shows the comparison result with another scheme on an identity based broadcast encryption. The proposed scheme needs a private key generator only in private key extraction operation in the beginning, but for group operations such as in setup, join and leave phases it does not require the private key generator.
AutoNDA by SimpleDocs
Computation Cost. For the identity-based encryption scheme using bilinear pairing, there are some operations involved such as scalar multiplication or point multiplication in G, pairing operation, hashing operation and XOR operation, but the pairing operation is the most dominating an execution time. For IBE using bilinear pairing, one point multiplication is from generating the private key generator’s public key at setup phase. One hashing operation and one point multiplication are from generating a user’s private key at the private key extraction phase. In the encryption phase, one point multiplication, one pairing operation, one hashing operation and one XOR operation are used. In the decryption phase, one pairing operation, one hashing operation and one XOR operation are used. For the identity-based encryption scheme using braid groups, there are two serial numbers of braid group multiplication in setup phase for generating public braids Z1 and Z2. One encoding operation is for converting string of an identity into two braids, and two serial numbers of braid multiplication for generating two private keys of a user at the private key extraction phase. In the both encryption and decryption phases, one serial number of braid multiplication, one hashing operation and one XOR operation are used. Table 4.3 is a summarization of these costs.
Computation Cost. The computation cost is shown in Table 4.5. The computation cost in setup phase are O(1) on point multiplication for Xx, Xxxx, Ge and Xxxx’x scheme, and O(1) on braid multiplication for the proposed scheme. The computation cost in private key extraction phase are O(n) on both point multiplication and hashing operations for Xx, Xxxx, Ge and Xxxx’x scheme, and O(n) on both braid multiplication and encoding operations for the proposed scheme. The computation cost in encryption phase are O(n) on both addition in G and point multiplication, and O(1) on pairing, hashing, and XOR operations for Xx, Xxxx, Ge and Xxxx’x scheme, but O(1) on braid multiplication, hashing and XOR operations for the proposed scheme. The computation cost in decryption phase is the same as in encryption phase in term of Big-O notation. For the proposed scheme, the computation costs are O(m) on braid group multiplication and encoding operations in join phase and O(1) on braid group multiplication in leave phase.
Computation Cost. The computation cost in Table 3.2, the serial number of modular exponentiations for STR is O(n). Otherwise the serial number of braid permutations for braid groups on GDH protocol is O(n). For TBG, the serial number of braid permutations is O(n) in leave, merge and partition protocol, except join protocol is constant permutations of braid groups. TBG and Braid groups on GDH reduce the exponential computation in Xxxxxx-Xxxxxxx to linear computation by using braid groups. Table 3.1 Communication Cost of TBG Protocol Unicast Broadcast Protocol Operation Rounds Message Message Message Join 2 2 1 1 STR Leave Merge 1 2 1 3 0 2 1 1 Partition 1 1 0 1 Join 2 2 1 1 Braid groups Leave 1 1 0 1 Table 3.2 Computation Cost of TBG Protocol Protocol Operation Exponentiations Permutation Join 2 0 Leave 3n/2 + 2 0 STR Merge 2m 0 Partition 3n/2 + 2 0 Join 0 n+3 Braid groups Leave 0 n-1 on GDH Merge 0 n+2m+1 Partition 0 n-p Join 0 n TBG Leave Merge 0 0 n-1 n+m Partition 0 n-p CHAPTER 4‌ AUTHENTICATED GROUP KEY AGREEMENT USING TREE-BASED BRAID GROUPS This protocol uses public and authentic channel, it means that everyone, both the member and the adversary, can read the messages. Man-in-the-middle attack works on TBG protocol in chapter 3. The authenticated process can resistant to them. Public key infrastructure (PKI) will be used if it exists. However, unlike in traditional networks, no present PKI can be assumed in ad hoc networks. Therefore the authenticated group key agreement on MANET using tree-based braid groups is introduced in this chapter for solving the man-in-the-middle attack. The notations in this protocol are denoted as follows: n m i ,r, d Mi M* si xi Pi h T T*K[h, v] BK[h, v] [h, v] number of protocol participants (group members) number of merging members indices of group members ith group member; i ∈ {1, 2, · · · , n} all group members session random key of Mi from subgroups (Bg ) of Bgi long term private key of Mi long term public key of Mi height of tree key tree tree after membership operation secret key at [h, v] node blinded key at [h, v] node vth node at level h in a tree The initial assumption of authentication scheme is explained as follows. Mi’s long-term private key xi ∈ B Mi’s long-term public key i Pi = xi x-1 where α ∈ Bg is a published braid what be a sufficiently complicated braid. i
Computation Cost. The symbols tsym, th, tpm, tpa, and tbp represent the computing time required to implement one symmetric encryption or decryption, one general hash function operation, one point multiplication operation on Elliptic Curve Cryptography (ECC), one point addition operation on ECC, and one bilinear pairing operation, respectively. In the mutual authentication phase and the group key generation phase of our protocol, each GN needs to perform n + 7 point multiplication operations on ECC, 4 bilinear pairing operations, n + 3 hash operations, 2 symmetric encryption or decryption operations, and n + 1 point addition operations on ECC, where n is the number of GN. In other words, the total computation cost of each GN is (n + 7)tpm + 4tbp + (n + 3)th + 2tsym + (n + 1)tpa.
Computation Cost. We compare the computation cost by evaluating the overall execution time (in milliseconds) required by the cryptographic operations performed in Tian et al.’s protocol [15] and in the proposed scheme (since both of these schemes are based on MEC-enabled scenarios). The basic cryptographic operations used for computing the execution time are hash operation, si- multaneous exponentiation operation, modular multiplication, modular addition, and PUF operation, and the expected time to execute them are denoted by Eth , Etse , Etm , Eta , and Etp , respectively. All the cryptographic operations (corresponding to Et , Et , Et , Et , and Et ) used on the UAV side Figure 3. Authentication time as a function of the number of UAVs. Thus, we can conclude that the proposed protocol is efficient h m se a p are implemented on a ATMel ATMega2560 machine with a MSP430 micro-controller , while the operations used at server side (USP) are implemented on a desktop computer with Intel Core i7 processor with 16 GB RAM. For evaluating the execution time of these crypto-operations, we utilized the Java Cryptography Extension (JCE) library. We consider SHA- 256 for hash operation, and for PUF operation, we consider a 128-bit arbiter PUF circuit. The PUF operation is conducted on the ATMel ATMega2560 machine. The values of Eth , Etm , Etse , and Eta at the USP are 0.029 ms, 13.7 ms, 4.26 ms, and
Computation Cost. To analyze the computation costs of the four schemes, we use a few uniform basic cryptographic operations. The run time of the operations used in this analysis include the following:
AutoNDA by SimpleDocs
Computation Cost. We show the comparison outcomes in Table 3. Our proposed protocol is lightweight as compared to other related protocols. Therefore, we can demonstrate that the proposed protocol is suitable for vehicular cloud environment in VANETs. Table 3. Computation cost of key generation and message confirmation phase. Protocols Computational Complexity Total Cost Xxxxxxxx et al. [13] Tbpsm + 3Tbp + TMPH 18.748 xx Xxxxx et al. [16] 5Tsem+3Th+Tea 0.0711 xx Xxxxxxxxx et al. [4] 4Th+2Tsem 0.0280 ms Ours 22Th 0.0022 ms XOR operation is negligible as compared to other operations. For comparing the computational cost, we define following notations. Tbp, Tbpsm, TMPH, Th, Tsem and Tea, which denotes the execution time of bilinear mapping, multiplication related to bilinear pairing, map-To-point hash, one-way hash, small scale multiplication related to elliptic curve cryptography (ECC), and addition related to ECC. We focus on time overhead in the process of authentication message generation and message verification. For rough estimation, we consider the existing results reported by [34]. The execution time of each operation is as following. • Tbp: Time for bilinear pairing operation (≈4.2110 ms)
Computation Cost. In this subsection, we analyze the computation cost of our protocol. For convenience, we define some execution time notations as follows. ⚫ 𝑇𝑒𝑥𝑝: The execution time of exponential operations in multiplicative cyclic group. 𝑔𝑝𝑢𝑏 𝑟 = 𝐴𝐼𝐷𝑖1 𝑥 = 𝑔𝑥𝑟. The random number r and the ⚫ 𝑇ℎ𝑡𝑝: The execution time of a hash-to-point operation. ⚫ 𝑇ℎ: The execution time of an ordinary hash operation. master private key �� are held by the user and the cloud server respectively, so that the adversary cannot calculate the real identity according to the anonymous identity of the user.
Computation Cost. We compare the computation cost by evaluating the overall execution time (in milliseconds) required by the cryptographic operations performed in Tian et al.’s protocol [15] and in the proposed scheme (since both of these schemes are based on MEC-enabled scenarios). The basic cryptographic operations used for computing the execution time are hash operation, si- multaneous exponentiation operation, modular multiplication, modular addition, and PUF operation, and the expected time to execute them are denoted by Et , Et , Et , Et , and Et , Figure 3. Authentication time as a function of the number of UAVs. 128 bits, where the maximum value of n is chosen to be 5. In that case, the storage cost of the proposed scheme at an UAV p is only 96 bytes, which is significantly lower than than of [15].
Time is Money Join Law Insider Premium to draft better contracts faster.